Re: [Cfrg] (please make draft an IETF document first) Re: Adoption of draft-agl-cfrgcurve-00 as a RG document

Alexey Melnikov <alexey.melnikov@isode.com> Tue, 06 January 2015 20:14 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1BAB91A6EE8 for <cfrg@ietfa.amsl.com>; Tue, 6 Jan 2015 12:14:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L36W2Qu2LCme for <cfrg@ietfa.amsl.com>; Tue, 6 Jan 2015 12:14:15 -0800 (PST)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id 41A9E1A1EF5 for <cfrg@irtf.org>; Tue, 6 Jan 2015 12:14:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1420575245; d=isode.com; s=selector; i=@isode.com; bh=53B+V+aMv01Dhu32uhKNkKGLCI7Z2Q19Pxf0cxFdf3s=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=ev7/zbxjevdjRTLxG69OjJ+4zW1InKGmz+aJxDs8g4hssekA516Pg1cD8Ex7CKPbI0x05u S8YSLzYtBLEeoyqzCYYGWJz2YS1E8RhE/bW5A8uxi7kVpKQ3ihaH7WXu4s7+Qw+r2gh2X/ oTpX/S6YnCKB79tKxDw3xB0R4M+0HhQ=;
Received: from [192.168.0.12] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VKxCDAAKaFZy@waldorf.isode.com>; Tue, 6 Jan 2015 20:14:05 +0000
X-SMTP-Protocol-Errors: PIPELINING
From: Alexey Melnikov <alexey.melnikov@isode.com>
X-Mailer: iPad Mail (12B435)
In-Reply-To: <54AB053E.6070309@gmail.com>
Date: Tue, 06 Jan 2015 20:18:52 +0000
Message-Id: <BC6CAEB4-DB84-4302-B9C4-3C902AC72D08@isode.com>
References: <54AAE2CA.1080701@isode.com> <54AB053E.6070309@gmail.com>
To: Rene Struik <rstruik.ext@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/jLInNX6nJMlVIXhukVIXnDT74WE
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] (please make draft an IETF document first) Re: Adoption of draft-agl-cfrgcurve-00 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Jan 2015 20:14:20 -0000

Hi Rene,

> On 5 Jan 2015, at 21:42, Rene Struik <rstruik.ext@gmail.com> wrote:
> 
> Hi Alexey:
> 
> Just a small process note here: there is no such thing as an IETF draft called draft-agl-cfrgcurve-00.

True. I was referring the document on Adam's website.

> Given the history of the topic area of this draft, I would strongly recommend first submitting this as an IETF/IRTF draft using the ordinary IETF submission process. The resulting draft would then be frozen and the system would make it easy to track evolution over time. The adoption call can then be re-issued with reference to a draft that is actually in the IETF system.

There is no requirement to post a draft as IETF draft before asking for adoption, but obviously the draft need to be posted as an IRTF draft, if it ends up being adopted by CFRG. But considering that Adam copied text from two existing drafts and Adam's history of participation in IETF/IRTF, I don't foresee any problems.

Anyway, I asked Adam to post his version to datatracker. In the meantime, I would ask people to continue to comment on the version on Adam's website.

> Best regards, Rene
> 
>> On 1/5/2015 2:15 PM, Alexey Melnikov wrote:
>> This message starts 2 weeks adoption call (ending on January 19th 2015) on:
>> 
>> https://www.imperialviolet.org/cfrgcurve/cfrgcurve.xml
>> 
>> as the starting point for the CFRG document which describes an algorithm for safe curve parameter generation for a particular security level and also recommends a specific curve (2^255-19) for the 128-bit security level.
>> 
>> Please reply to this message or directly to CFRG chairs, stating whether you support (or not) adoption of this document. If you do not support adoption of this document, please state whether you support adoption of any alternative document or whether you want a particular change be made to the document before adoption.
>> 
>> Chairs ask not to reiterate previously expressed technical opinions or arguments. But clarifying questions on the adoption call are welcome.
>> 
>> While making your decision, please keep in mind
>> 
>> http://www.ietf.org/mail-archive/web/cfrg/current/msg05813.html
>> 
>> Alexey,
>> On behalf of CFRG chairs.
>> 
>> P.S. Editors of draft-black-rpgecc-01 and draft-turner-thecurve25519function-01 can become co-editors of the adopted document, if they choose to do so. Email chairs directly if you are willing or not willing to do so.
>> 
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
> 
> 
> -- 
> email: rstruik.ext@gmail.com | Skype: rstruik
> cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
>